Malware

How to remove “Mal/Generic-S + Troj/MSIL-QYX”?

Malware Removal

The Mal/Generic-S + Troj/MSIL-QYX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-QYX virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/MSIL-QYX?


File Info:

crc32: 24C20791
md5: f4e564db2530c84babb52d3ddac85580
name: F4E564DB2530C84BABB52D3DDAC85580.mlw
sha1: d8f61c1d855cf0e6e9b92ade498827db9b87d8ed
sha256: 1faefdf8234f833c237254ac89c18d49d0f29b1aab89da248df8c7e994a6d885
sha512: 0b4a740499eb25c38c348eab547377dcd0b32d61bd959b40f7c3caec3da966f064ec69d8c881e774321304c0f3e5a0c20d9167189df0804a8ea0949dd569f2b5
ssdeep: 12288:i15npKtQ3UrJgq/6YTCtRWjLCBm5pMZPB4il03+tTewzk:+Aiy6YTAwcm0PB4XO
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Barret 2018
Assembly Version: 1.0.0.0
InternalName: TTT.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Simple Expressions Evaluator Library
ProductVersion: 1.0.0.0
FileDescription: Simple Expressions Evaluator Library
OriginalFilename: TTT.exe

Mal/Generic-S + Troj/MSIL-QYX also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.682
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.36773478
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Kryptik.b60a70a8
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/MSIL_Kryptik.DLO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AAPH
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.36773478
MicroWorld-eScanTrojan.GenericKD.36773478
Ad-AwareTrojan.GenericKD.36773478
SophosMal/Generic-S + Troj/MSIL-QYX
ComodoTrojWare.Win32.Agent.uiodx@0
BitDefenderThetaGen:NN.ZemsilF.34684.Im0@aaTervp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.f4e564db2530c84b
EmsisoftTrojan.GenericKD.36773478 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Script/Phonzy.B!ml
AegisLabTrojan.MSIL.Coins.i!c
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.36773478
AhnLab-V3Trojan/Win.AgentTesla.C4437024
McAfeeRDN/Generic.hbg
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CH07DN21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZXG!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/MSIL-QYX?

Mal/Generic-S + Troj/MSIL-QYX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment